ALT-PU-2020-3327-1
Closed vulnerabilities
BDU:2020-03566
Уязвимость функции memcpy библиотеки glibc, позволяющая нарушителю выполнить произвольный код в контексте привилегированного процесса
BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
Modified: 2024-11-21
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-6096
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-4e92a61688
- FEDORA-2020-4e92a61688
- FEDORA-2020-d860479b2a
- FEDORA-2020-d860479b2a
- GLSA-202101-20
- GLSA-202101-20
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019